UCF STIG Viewer Logo

The SUSE operating system must initiate a session lock after a 15-minute period of inactivity for the graphical user interface (GUI).


Overview

Finding ID Version Rule ID IA Controls Severity
V-234812 SLES-15-010120 SV-234812r622137_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the users to manually lock their SUSE operating system session prior to vacating the vicinity, the SUSE operating system needs to be able to identify when a user's session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled.
STIG Date
SUSE Linux Enterprise Server 15 Security Technical Implementation Guide 2022-12-07

Details

Check Text ( C-38000r618705_chk )
Verify the SUSE operating system initiates a session lock after a 15-minute period of inactivity via the GUI by running the following command:

Note: If the system does not have a graphical user interface installed, this requirement is Not Applicable.

> sudo gsettings get org.gnome.desktop.session idle-delay

uint32 900

If the command does not return a value less than or equal to "900", this is a finding.
Fix Text (F-37963r618706_fix)
Configure the SUSE operating system to initiate a session lock after a 15-minute period of inactivity of the GUI by running the following command:

Note: If the system does not have a graphical user interface installed, this requirement is Not Applicable. This command must be run from an X11 session, otherwise the command will not work correctly.

> sudo gsettings set org.gnome.desktop.session idle-delay 900